Webinar April 21, 2022: Resilience against cyber espionage campaigns

B2B Cyber ​​Security ShortNews

Share post

Trellix invites you to the free webinar on April 21, 2022 from 14:00 p.m. “Operation Graphite – Strengthening resilience against cyber espionage campaigns”. This is how threat actors exploit trusted avenues within the organization to slowly and stealthily defeat standard security controls. 

Organizations are beefing up their security measures and implementing more robust authentication and network security controls, leaving attackers looking for another route to success. One such new avenue is "Operation Graphite," uncovered by the Trellix Advanced Threat Research team.

In this webinar, we'll explore how threat actors are exploiting trusted enterprise avenues to slowly and stealthily defeat standard security controls to exfiltrate sensitive data and maintain persistence.

Webinar April 21, 2022, 14:00 p.m.: Strengthening resilience against cyber espionage campaigns

Join us on Thursday, April 21 as we discuss the top challenges in detecting threats like Operation Graphite and related activities, as well as what security leaders can do to improve visibility and capabilities for Improve enterprise threat response.

The speakers

Heiko Brueckle, Senior Security Engineer, Trellix
Konstantin Berger, Senior Security Engineer, Trellix

That's on the agenda

  • Detailed information on some of the most common techniques used in APT campaigns
  • Some of the Key Abuse Techniques of 'Operation Graphite'
  • Hacker attack and mitigation scenario illustrating some of the techniques presented and how Trellix security controls enable organizations to customize their threat detection and response capabilities

If you do not yet know whether you can attend the live webinar “Building Resilience Against Cyber ​​Espionage Campaigns”, you should still register. You will then receive a recording of the session, which you can view at a time that is convenient for you.

More at Trellix.com

 


About Trellix

Trellix is ​​a global company redefining the future of cybersecurity. The company's open and native Extended Detection and Response (XDR) platform helps organizations facing today's most advanced threats gain confidence that their operations are protected and resilient. Trellix security experts, along with an extensive partner ecosystem, accelerate technology innovation through machine learning and automation to support over 40.000 business and government customers.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more